comparison src/event/ngx_event_quic.c @ 8302:76818c9cdd6f quic

Sending HANDSHAKE_DONE just once with BoringSSL. If early data is accepted, SSL_do_handshake() completes as soon as ClientHello is processed. SSL_in_init() will report the handshake is still in progress.
author Sergey Kandaurov <pluknet@nginx.com>
date Wed, 01 Apr 2020 13:27:42 +0300
parents c9fbe9508e1f
children 2ac03e80d013
comparison
equal deleted inserted replaced
8301:c9fbe9508e1f 8302:76818c9cdd6f
1058 if (sslerr != SSL_ERROR_WANT_READ) { 1058 if (sslerr != SSL_ERROR_WANT_READ) {
1059 ngx_ssl_error(NGX_LOG_ERR, c->log, 0, "SSL_do_handshake() failed"); 1059 ngx_ssl_error(NGX_LOG_ERR, c->log, 0, "SSL_do_handshake() failed");
1060 return NGX_ERROR; 1060 return NGX_ERROR;
1061 } 1061 }
1062 1062
1063 } else if (n == 1) { 1063 } else if (n == 1 && !SSL_in_init(ssl_conn)) {
1064 c->quic->state = NGX_QUIC_ST_APPLICATION; 1064 c->quic->state = NGX_QUIC_ST_APPLICATION;
1065 1065
1066 ngx_log_debug1(NGX_LOG_DEBUG_EVENT, c->log, 0, 1066 ngx_log_debug1(NGX_LOG_DEBUG_EVENT, c->log, 0,
1067 "quic ssl cipher: %s", SSL_get_cipher(ssl_conn)); 1067 "quic ssl cipher: %s", SSL_get_cipher(ssl_conn));
1068 1068